Home
last modified time | relevance | path

Searched refs:protection (Results 1 – 25 of 34) sorted by relevance

12

/openssl/test/
H A Dcmp_protect_test.c76 ASN1_BIT_STRING *protection = in execute_calc_protection_fails_test() local
78 int res = TEST_ptr_null(protection); in execute_calc_protection_fails_test()
80 ASN1_BIT_STRING_free(protection); in execute_calc_protection_fails_test()
86 ASN1_BIT_STRING *protection = in execute_calc_protection_pbmac_test() local
88 int res = TEST_ptr(protection) in execute_calc_protection_pbmac_test()
89 && TEST_true(ASN1_STRING_cmp(protection, in execute_calc_protection_pbmac_test()
92 ASN1_BIT_STRING_free(protection); in execute_calc_protection_pbmac_test()
101 ASN1_BIT_STRING *protection, in verify_signature() argument
130 ASN1_BIT_STRING *protection = in execute_calc_protection_signature_test() local
132 int ret = (TEST_ptr(protection) in execute_calc_protection_signature_test()
[all …]
H A Dcmp_vfy_test.c261 || (bad_sig && !flip_bit(fixture->msg->protection))) { in test_validate_msg_signature_srvcert()
/openssl/crypto/cmp/
H A Dcmp_vfy.c56 msg->header->protectionAlg, msg->protection, in verify_signature()
80 ASN1_BIT_STRING *protection = NULL; in verify_PBMAC() local
84 if ((protection = ossl_cmp_calc_protection(ctx, msg)) == NULL) in verify_PBMAC()
87 valid = msg->protection != NULL && msg->protection->length >= 0 in verify_PBMAC()
88 && msg->protection->type == protection->type in verify_PBMAC()
89 && msg->protection->length == protection->length in verify_PBMAC()
90 && CRYPTO_memcmp(msg->protection->data, protection->data, in verify_PBMAC()
91 protection->length) == 0; in verify_PBMAC()
92 ASN1_BIT_STRING_free(protection); in verify_PBMAC()
556 || msg->protection == NULL || msg->protection->data == NULL) { in OSSL_CMP_validate_msg()
H A Dcmp_protect.c58 unsigned char *protection = NULL; in ossl_cmp_calc_protection() local
90 &protection, &sig_len)) in ossl_cmp_calc_protection()
97 if (!ASN1_BIT_STRING_set(prot, protection, sig_len)) { in ossl_cmp_calc_protection()
103 OPENSSL_free(protection); in ossl_cmp_calc_protection()
248 ASN1_BIT_STRING_free(msg->protection); in ossl_cmp_msg_protect()
249 msg->protection = NULL; in ossl_cmp_msg_protect()
291 && ((msg->protection = ossl_cmp_calc_protection(ctx, msg)) == NULL)) in ossl_cmp_msg_protect()
H A Dcmp_asn.c451 ASN1_EXP_OPT(OSSL_CMP_MSG, protection, ASN1_BIT_STRING, 0),
H A Dcmp_local.h672 ASN1_BIT_STRING *protection; /* 0 */ member
/openssl/doc/man3/
H A DSSL_CTX_set_tlsext_use_srtp.pod37 SRTP protection profile names.
39 The currently supported protection profile names are:
93 Supplying an unrecognised protection profile name will result in an error.
97 protection profiles that it is willing to negotiate.
99 The currently configured list of protection profiles for either a client or a
104 After a handshake has been completed the negotiated SRTP protection profile (if
107 protection profile was negotiated. The memory returned from this function should
110 If an SRTP protection profile has been successfully negotiated then the SRTP
115 master key length and the salt length as defined for the protection profile in
125 success or NULL on error or if no protection profiles have been configured.
H A DOSSL_CMP_validate_msg.pod7 - functions for verifying CMP message protection
18 This is the API for validating the protection of CMP messages,
22 OSSL_CMP_validate_msg() validates the protection of the given I<msg>
H A DOSSL_CMP_CTX_new.pod263 in RFC 4210's MSG_MAC_ALG for PBM-based message protection.
268 for PBM-based message protection.
293 Send messages without CMP-level protection.
455 used for CMP message protection.
458 When using signature-based protection of CMP request messages
492 messages and to verify any PBM-based protection of incoming messages
494 PBM-based protection takes precedence over signature-based protection.
503 When signature-based protection is used the senderKID will be set to
505 If not present or when PBM-based protection is used
643 or NULL if the server used MAC-based protection.
[all …]
H A DSSL_read_early_data.pod206 early data setting for a server is nonzero then replay protection is
240 protection feature will still be used even if a callback is present unless it
288 mitigation for this issue OpenSSL automatically enables replay protection if the
290 protection enabled sessions are forced to be single use only. If a client
296 The replay protection mechanism relies on the internal OpenSSL server session
297 cache (see L<SSL_CTX_set_session_cache_mode(3)>). When replay protection is
319 The OpenSSL replay protection does not apply to external Pre Shared Keys (PSKs)
324 applications it is possible to turn off the built-in replay protection feature
H A DOSSL_CMP_SRV_CTX_new.pod125 without protection of with invalid protection.
H A DEVP_aes_128_gcm.pod158 requires a key of double-length for protection of a certain key size.
H A DSSL_CTX_set_options.pod209 OpenSSL will switch on replay protection. See L<SSL_read_early_data(3)> for a
210 description of the replay protection feature. Anti-replay measures are required
318 to the server's answer and violate the version rollback protection.)
/openssl/doc/internal/man3/
H A Dossl_cmp_msg_protect.pod8 - functions for producing CMP message protection
21 ossl_cmp_calc_protection() calculates the protection for the given I<msg>
27 If there is a secretValue it selects PBMAC, else if there is a protection cert
32 If signature-based message protection is used it adds first the CMP signer cert
45 ossl_cmp_calc_protection() returns the protection on success, else NULL.
H A Dossl_cmp_msg_check_update.pod33 =item its protection is present and valid (or a callback function B<cb>
34 is present and indicates that a missing or invalid protection is acceptable),
46 In case no protection is present and B<cb> is not NULL then this callback
48 case an invalid protection is present the B<invalid_protection> parameter is 1.
67 Moreover, according to RFC 4210 section 5.3.2, if the message protection is
H A Dossl_cmp_hdr_init.pod59 ossl_cmp_hdr_get_protection_nid returns the NID of the protection algorithm
H A Dossl_cmp_certreq_new.pod49 the given B<OSSL_CMP_CTX>, and create the applicable protection.
/openssl/doc/man1/
H A Dopenssl-cmp.pod.in71 Client authentication and protection options:
589 signature-based protection of incoming CMP messages,
624 =item * appendix D.4 shows PKIConf message having protection
674 When using signature-based message protection, this "protection certificate"
719 If applicable, this is used for message protection and
743 Send messages without CMP-level protection.
1024 Send response messages without CMP-level protection.
1034 Accept missing or invalid protection of requests.
1063 check the protection of the CMP response message.
1133 using with PBM-based protection or
[all …]
H A Dopenssl-pkcs8.pod.in188 They only offer 56 bits of protection since they both use DES.
/openssl/crypto/err/
H A Dopenssl.txt207 CMP_R_ERROR_CALCULATING_PROTECTION:115:error calculating protection
224 CMP_R_ERROR_VALIDATING_PROTECTION:140:error validating protection
234 missing key input for creating protection
239 CMP_R_MISSING_PROTECTION:143:missing protection
272 unsupported protection alg dhbasedmac
1287 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST:353:bad srtp protection profile list
1345 SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST:354:empty srtp protection profile list
1486 srtp protection profile list too long
1487 SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE:364:srtp unknown protection profile
/openssl/apps/
H A Dopenssl.cnf362 [pbm] # Password-based protection for Insta CA
367 [signature] # Signature-based protection for Insta CA
H A Dopenssl-vms.cnf362 [pbm] # Password-based protection for Insta CA
367 [signature] # Signature-based protection for Insta CA
/openssl/external/perl/Text-Template-1.56/
H A DLICENSE61 Also, for each author's protection and ours, we want to make certain
102 that you may choose to grant warranty protection to some or all
115 copy, and you may at your option offer warranty protection in
/openssl/doc/man7/
H A Dprovider-encoder.pod260 other objects that need protection.
/openssl/include/openssl/
H A Dcmp.h.in282 /* CMP protection options: */

Completed in 73 milliseconds

12